A Novel Minimized Computational Time Based Encryption and Authentication Using ECDSA

Full Text (PDF, 300KB), PP.19-25

Views: 0 Downloads: 0

Author(s)

Reenu Shukla 1,* Rajat Bhandari 1

1. Department of Computer Science & Engineering, Oriental University, Indore, (M.P), India

* Corresponding author.

DOI: https://doi.org/10.5815/ijmecs.2013.09.03

Received: 14 Jun. 2013 / Revised: 12 Jul. 2013 / Accepted: 10 Aug. 2013 / Published: 8 Sep. 2013

Index Terms

ECDSA (Elliptic Curve & Digital Signature Algorithm), RSA, DSA, PHAL, Hash, PRNG.

Abstract

Providing the security on the basis of encryption standards is considered as key challenges for achieving the integrity & confidentiality. There are three main public-key cryptosystem contenders. Each has a variable key size that can be increased to achieve higher security at the cost of slower cryptographic operations. The best attack known on each public-key cryptosystem requires an amount of computation determined by a security parameter which is related to the key size. The secondary factor is confidentiality i.e. ensuring that adversaries gain no intelligence from a transmitted message. There are two major techniques for achieving confidentiality:
This work proposes a novel prototype ECDSA which provides the security where there is not complete trust between documents’ sender and receiver & something more than authentication is needed. The signature is formed by taking the hash of the message and encrypting the message with the creator’s private key. It guarantees the source and integrity of the message. Then a suitable digital signature algorithm will be picked out as a result of comparing and analyzing three main digital signature algorithms in this paper. Finally, a scheme of digital signature in electronic government will be proposed in order to settle some specific problems such as spilling out the secret, forging or denial and so on. Besides, a brief analysis regarding security will be given for this scheme.

Cite This Paper

Reenu Shukla, Rajat Bhandari, "A Novel Minimized Computational Time Based Encryption and Authentication Using ECDSA", International Journal of Modern Education and Computer Science (IJMECS), vol.5, no.9, pp.19-25, 2013. DOI:10.5815/ijmecs.2013.09.03

Reference

[1]Na Zhu, GuoXi Xiao, “The Application of a Prototype of Digital Signature in Electronic Government”.
[2]Lawrence E. Bassham, “The Digital Signature Algorithm Validation System (DSAVS)”, National Institute of Standards and Technology Information Technology Laboratory Computer Security Division, March 10, 2004.
[3]Wei Haiping & Jia Chuanying, “The Study of Password Authentication System Based on Elliptic Curve Cryptosystem”, in Navigation college, Dalian Maritime University Dalian,China , IEEE 2007.
[4]Michael J. Wiener, “Performance comparision of public key cryptosystems”, Entrust Technologies,canada, RSA Laboratories, Vol 4,Number 1,1998.
[5]P. Rodwald & J. StokÅ‚osa, “PHAL-256 -Parameterized Hash Algorithm.”, Proceedings of the Fourth International Conference on Information Assurance and Security, IEEE Computer Society Press, Naples, Italy, 2008.
[6]Stuart Haber, Burt Kaliski & Scott Stornetta, “How do digital timestamps support digital signatures?”, In the proceedings of Crypto Bytes, Vol. 1, No. 3, RSA Laboratories, 1995, pp. 14-15.
[7]Zhenfeng Zhang & Dengguo Feng, “Key Replacement attack on a certificate less signature prototype”, State Key laboratory of information security, Chinese academy of science, Beijing 2008.
[8]Wen-by Rao & Quan Gan, “The Performance Analysis of Two Digital Signature Schemes Based on Secure Charging Protocol”, In the conference at Wuhan University of Technology Wuhan, China, Sep 2012.
[9]Min-Shiang Hwang & Cheng-Chi Lee, “Research Issues and Challenges for Multiple Digital Signatures”, International Journal of Network Security, Vol.1, No.1, PP.1, July 2005.
[10]Manoj Kumar, “A Cryptographic Study of Some Digital Signature Schemes”, In proceedings of Nascomm, USA, Vol 1, Jan 2005.
[11]Damgard, “A design principle for hash functions”, In the proceedings of advances in cryptology – CRYPTO, LNCS 435, Springer-Verlag, 1989
[12]Abhay Kumar Rai, Rajiv Ranjan Tewari & Saurabh Kant Upadhyay, “Different Types of Attacks on Integrated MANET-Internet Communication”, International Journal of Computer Science and Security (IJCSS) Volume (4): Issue (3), July 2012.
[13]Cryptography-http: // www.garykessler.net/library/crypto.html#intro
[14]Message Digest http://www.rfceditor.org/rfc/rfc1319.txt
[15]SHA - http://www.rfc-editor.org/rfc/rfc4634.txt
[16]National Institute of Standards and Technology (NIST), Digital Signature Standard, FIPS PUB 186-2,http://csrc.nist.gov/publications/fips/fips186-2/fips186-2.pdf
[17]Attacks-http://technet.microsoft.com/enus/library/cc959354.aspx